openSUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0098-1
Rating:             important
References:         #1005023 #1045723 #1076696 #1080919 #1093753 
                    #1101591 #1111498 #1114933 #1117063 #1119971 
                    #1120323 
Cross-References:   CVE-2018-16864 CVE-2018-16865 CVE-2018-16866
                    CVE-2018-6954
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves four vulnerabilities and has 7 fixes
   is now available.

Description:

   This update for systemd provides the following fixes:

   Security issues fixed:

   - CVE-2018-16864, CVE-2018-16865: Fixed two memory corruptions through
     attacker-controlled alloca()s (bsc#1120323)
   - CVE-2018-16866: Fixed an information leak in journald (bsc#1120323)
   - CVE-2018-6954: Fix mishandling of symlinks present in non-terminal path
     components (bsc#1080919)
   - Fixed an issue during system startup in relation to encrypted swap disks
     (bsc#1119971)

   Non-security issues fixed:

   - pam_systemd: Fix 'Cannot create session: Already running in a session'
     (bsc#1111498)
   - systemd-vconsole-setup: vconsole setup fails, fonts will not be copied
     to tty (bsc#1114933)
   - systemd-tmpfiles-setup: symlinked /tmp to /var/tmp breaking multiple
     units (bsc#1045723)
   - Fixed installation issue with /etc/machine-id during update (bsc#1117063)
   - btrfs: qgroups are assigned to parent qgroups after reboot (bsc#1093753)
   - logind: Stop managing VT switches if no sessions are registered on that
     VT. (bsc#1101591)
   - udev: Downgrade message when settting inotify watch up fails.
     (bsc#1005023)
   - udev: Ignore the exit code of systemd-detect-virt for memory hot-add.
     In SLE-12-SP3, 80-hotplug-cpu-mem.rules has a memory hot-add rule that
     uses systemd-detect-virt to detect non-zvm environment. The
     systemd-detect-virt returns exit failure code when it detected _none_
     state.  The exit failure code causes that the hot-add memory block can
     not be set to online. (bsc#1076696)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-98=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libsystemd0-234-lp150.20.12.1
      libsystemd0-debuginfo-234-lp150.20.12.1
      libsystemd0-mini-234-lp150.20.12.1
      libsystemd0-mini-debuginfo-234-lp150.20.12.1
      libudev-devel-234-lp150.20.12.1
      libudev-mini-devel-234-lp150.20.12.1
      libudev-mini1-234-lp150.20.12.1
      libudev-mini1-debuginfo-234-lp150.20.12.1
      libudev1-234-lp150.20.12.1
      libudev1-debuginfo-234-lp150.20.12.1
      nss-myhostname-234-lp150.20.12.1
      nss-myhostname-debuginfo-234-lp150.20.12.1
      nss-mymachines-234-lp150.20.12.1
      nss-mymachines-debuginfo-234-lp150.20.12.1
      nss-systemd-234-lp150.20.12.1
      nss-systemd-debuginfo-234-lp150.20.12.1
      systemd-234-lp150.20.12.1
      systemd-container-234-lp150.20.12.1
      systemd-container-debuginfo-234-lp150.20.12.1
      systemd-coredump-234-lp150.20.12.1
      systemd-coredump-debuginfo-234-lp150.20.12.1
      systemd-debuginfo-234-lp150.20.12.1
      systemd-debugsource-234-lp150.20.12.1
      systemd-devel-234-lp150.20.12.1
      systemd-logger-234-lp150.20.12.1
      systemd-mini-234-lp150.20.12.1
      systemd-mini-container-mini-234-lp150.20.12.1
      systemd-mini-container-mini-debuginfo-234-lp150.20.12.1
      systemd-mini-coredump-mini-234-lp150.20.12.1
      systemd-mini-coredump-mini-debuginfo-234-lp150.20.12.1
      systemd-mini-debuginfo-234-lp150.20.12.1
      systemd-mini-debugsource-234-lp150.20.12.1
      systemd-mini-devel-234-lp150.20.12.1
      systemd-mini-sysvinit-234-lp150.20.12.1
      systemd-sysvinit-234-lp150.20.12.1
      udev-234-lp150.20.12.1
      udev-debuginfo-234-lp150.20.12.1
      udev-mini-234-lp150.20.12.1
      udev-mini-debuginfo-234-lp150.20.12.1

   - openSUSE Leap 15.0 (x86_64):

      libsystemd0-32bit-234-lp150.20.12.1
      libsystemd0-32bit-debuginfo-234-lp150.20.12.1
      libudev-devel-32bit-234-lp150.20.12.1
      libudev1-32bit-234-lp150.20.12.1
      libudev1-32bit-debuginfo-234-lp150.20.12.1
      nss-myhostname-32bit-234-lp150.20.12.1
      nss-myhostname-32bit-debuginfo-234-lp150.20.12.1
      nss-mymachines-32bit-234-lp150.20.12.1
      nss-mymachines-32bit-debuginfo-234-lp150.20.12.1
      systemd-32bit-234-lp150.20.12.1
      systemd-32bit-debuginfo-234-lp150.20.12.1

   - openSUSE Leap 15.0 (noarch):

      systemd-bash-completion-234-lp150.20.12.1
      systemd-mini-bash-completion-234-lp150.20.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-16864.html
   https://www.suse.com/security/cve/CVE-2018-16865.html
   https://www.suse.com/security/cve/CVE-2018-16866.html
   https://www.suse.com/security/cve/CVE-2018-6954.html
   https://bugzilla.suse.com/1005023
   https://bugzilla.suse.com/1045723
   https://bugzilla.suse.com/1076696
   https://bugzilla.suse.com/1080919
   https://bugzilla.suse.com/1093753
   https://bugzilla.suse.com/1101591
   https://bugzilla.suse.com/1111498
   https://bugzilla.suse.com/1114933
   https://bugzilla.suse.com/1117063
   https://bugzilla.suse.com/1119971
   https://bugzilla.suse.com/1120323

-- 

openSUSE: 2019:0098-1: important: systemd

January 29, 2019
An update that solves four vulnerabilities and has 7 fixes is now available.

Description

This update for systemd provides the following fixes: Security issues fixed: - CVE-2018-16864, CVE-2018-16865: Fixed two memory corruptions through attacker-controlled alloca()s (bsc#1120323) - CVE-2018-16866: Fixed an information leak in journald (bsc#1120323) - CVE-2018-6954: Fix mishandling of symlinks present in non-terminal path components (bsc#1080919) - Fixed an issue during system startup in relation to encrypted swap disks (bsc#1119971) Non-security issues fixed: - pam_systemd: Fix 'Cannot create session: Already running in a session' (bsc#1111498) - systemd-vconsole-setup: vconsole setup fails, fonts will not be copied to tty (bsc#1114933) - systemd-tmpfiles-setup: symlinked /tmp to /var/tmp breaking multiple units (bsc#1045723) - Fixed installation issue with /etc/machine-id during update (bsc#1117063) - btrfs: qgroups are assigned to parent qgroups after reboot (bsc#1093753) - logind: Stop managing VT switches if no sessions are registered on that VT. (bsc#1101591) - udev: Downgrade message when settting inotify watch up fails. (bsc#1005023) - udev: Ignore the exit code of systemd-detect-virt for memory hot-add. In SLE-12-SP3, 80-hotplug-cpu-mem.rules has a memory hot-add rule that uses systemd-detect-virt to detect non-zvm environment. The systemd-detect-virt returns exit failure code when it detected _none_ state. The exit failure code causes that the hot-add memory block can not be set to online. (bsc#1076696) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-98=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libsystemd0-234-lp150.20.12.1 libsystemd0-debuginfo-234-lp150.20.12.1 libsystemd0-mini-234-lp150.20.12.1 libsystemd0-mini-debuginfo-234-lp150.20.12.1 libudev-devel-234-lp150.20.12.1 libudev-mini-devel-234-lp150.20.12.1 libudev-mini1-234-lp150.20.12.1 libudev-mini1-debuginfo-234-lp150.20.12.1 libudev1-234-lp150.20.12.1 libudev1-debuginfo-234-lp150.20.12.1 nss-myhostname-234-lp150.20.12.1 nss-myhostname-debuginfo-234-lp150.20.12.1 nss-mymachines-234-lp150.20.12.1 nss-mymachines-debuginfo-234-lp150.20.12.1 nss-systemd-234-lp150.20.12.1 nss-systemd-debuginfo-234-lp150.20.12.1 systemd-234-lp150.20.12.1 systemd-container-234-lp150.20.12.1 systemd-container-debuginfo-234-lp150.20.12.1 systemd-coredump-234-lp150.20.12.1 systemd-coredump-debuginfo-234-lp150.20.12.1 systemd-debuginfo-234-lp150.20.12.1 systemd-debugsource-234-lp150.20.12.1 systemd-devel-234-lp150.20.12.1 systemd-logger-234-lp150.20.12.1 systemd-mini-234-lp150.20.12.1 systemd-mini-container-mini-234-lp150.20.12.1 systemd-mini-container-mini-debuginfo-234-lp150.20.12.1 systemd-mini-coredump-mini-234-lp150.20.12.1 systemd-mini-coredump-mini-debuginfo-234-lp150.20.12.1 systemd-mini-debuginfo-234-lp150.20.12.1 systemd-mini-debugsource-234-lp150.20.12.1 systemd-mini-devel-234-lp150.20.12.1 systemd-mini-sysvinit-234-lp150.20.12.1 systemd-sysvinit-234-lp150.20.12.1 udev-234-lp150.20.12.1 udev-debuginfo-234-lp150.20.12.1 udev-mini-234-lp150.20.12.1 udev-mini-debuginfo-234-lp150.20.12.1 - openSUSE Leap 15.0 (x86_64): libsystemd0-32bit-234-lp150.20.12.1 libsystemd0-32bit-debuginfo-234-lp150.20.12.1 libudev-devel-32bit-234-lp150.20.12.1 libudev1-32bit-234-lp150.20.12.1 libudev1-32bit-debuginfo-234-lp150.20.12.1 nss-myhostname-32bit-234-lp150.20.12.1 nss-myhostname-32bit-debuginfo-234-lp150.20.12.1 nss-mymachines-32bit-234-lp150.20.12.1 nss-mymachines-32bit-debuginfo-234-lp150.20.12.1 systemd-32bit-234-lp150.20.12.1 systemd-32bit-debuginfo-234-lp150.20.12.1 - openSUSE Leap 15.0 (noarch): systemd-bash-completion-234-lp150.20.12.1 systemd-mini-bash-completion-234-lp150.20.12.1


References

https://www.suse.com/security/cve/CVE-2018-16864.html https://www.suse.com/security/cve/CVE-2018-16865.html https://www.suse.com/security/cve/CVE-2018-16866.html https://www.suse.com/security/cve/CVE-2018-6954.html https://bugzilla.suse.com/1005023 https://bugzilla.suse.com/1045723 https://bugzilla.suse.com/1076696 https://bugzilla.suse.com/1080919 https://bugzilla.suse.com/1093753 https://bugzilla.suse.com/1101591 https://bugzilla.suse.com/1111498 https://bugzilla.suse.com/1114933 https://bugzilla.suse.com/1117063 https://bugzilla.suse.com/1119971 https://bugzilla.suse.com/1120323--


Severity
Announcement ID: openSUSE-SU-2019:0098-1
Rating: important
Affected Products: openSUSE Leap 15.0 le.

Related News